Action not permitted
Modal body text goes here.
cve-2022-0847
Vulnerability from cvelistv5
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-04-25
Due date: 2022-05-16
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2022-0847
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:04.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "tags": [ "x_transferred" ], "url": "https://dirtypipe.cm4all.com/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=000020603" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0005/" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Linux Kernel 5.17 rc6" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-665", "description": "CWE-665-\u003eCWE-281", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T16:06:14.073682", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "url": "https://dirtypipe.cm4all.com/" }, { "url": "http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html" }, { "url": "https://www.suse.com/support/kb/doc/?id=000020603" }, { "url": "https://security.netapp.com/advisory/ntap-20220325-0005/" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015" }, { "url": "http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-0847", "datePublished": "2022-03-07T00:00:00", "dateReserved": "2022-03-03T00:00:00", "dateUpdated": "2024-08-02T23:40:04.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2022-0847", "cwes": "[\"CWE-665\"]", "dateAdded": "2022-04-25", "dueDate": "2022-05-16", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Linux kernel contains an improper initialization vulnerability where an unprivileged local user could escalate their privileges on the system. This vulnerability has the moniker of \"Dirty Pipe.\"", "vendorProject": "Linux", "vulnerabilityName": "Linux Kernel Privilege Escalation Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-0847\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-10T17:44:57.283\",\"lastModified\":\"2024-07-02T17:05:01.307\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-04-25\",\"cisaActionDue\":\"2022-05-16\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Linux Kernel Privilege Escalation Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the way the \\\"flags\\\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en la forma en que el miembro \\\"flags\\\" de la estructura del nuevo b\u00fafer de la tuber\u00eda carec\u00eda de la inicializaci\u00f3n apropiada en las funciones copy_page_to_iter_pipe y push_pipe en el kernel de Linux y, por tanto, pod\u00eda contener valores obsoletos. Un usuario local no privilegiado pod\u00eda usar este fallo para escribir en p\u00e1ginas de la cach\u00e9 de p\u00e1ginas respaldadas por archivos de s\u00f3lo lectura y as\u00ed escalar sus privilegios en el sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.8\",\"versionEndExcluding\":\"5.10.102\",\"matchCriteriaId\":\"22317905-77D0-46F0-A4F8-06B630002681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.15\",\"versionEndExcluding\":\"5.15.25\",\"matchCriteriaId\":\"B4CBC8B4-E0F5-4D9B-A622-8627B9D66B00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.11\",\"matchCriteriaId\":\"0D327234-5D4A-43DC-A6DF-BCA0CEBEC039\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB105EC-19F9-424A-86F1-305A6FD74A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF9BCF3-187F-410A-96CA-9C47D3ED6924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CB3640-F55B-4127-875A-2F52D873D179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C61DDC-81F3-4E2D-9CAA-17A256C85443\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B0DA79-DF12-4418-B075-F048C9E2979A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B92409A9-0D6B-4B7E-8847-1B63837D201F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5C5860E-9FEB-4259-92FD-A85911E2F99E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DF2B9A2-8CA6-4EDF-9975-07265E363ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D095ED-9247-4133-A133-73B7668565E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48C2E003-A71C-4D06-B8B3-F93160568182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3921C1CF-A16D-4727-99AD-03EFFA7C91CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC6DD887-9744-43EA-8B3C-44C6B6339590\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD81C46-328B-412D-AF4E-68A2AD2F1A73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB28F9AF-3D06-4532-B397-96D7E4792503\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ovirt:ovirt-engine:4.4.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69BF355-6B9B-4EFC-8097-30C8DB8149D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0\",\"matchCriteriaId\":\"9FC41AD4-69E5-48D8-8216-671F485C3C40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52A77C9D-E59C-4397-B834-797D7B334A6B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.4.2-02044\",\"matchCriteriaId\":\"7F4BE1A7-14AA-4E0F-AA13-46D3B9D48F2F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB78952C-B6BB-4A5A-A216-BA64AAC83D4D\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2060795\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://dirtypipe.cm4all.com/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220325-0005/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/support/kb/doc/?id=000020603\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
var-202203-0043
Vulnerability from variot
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. Linux Kernel Has an initialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Summary:
The Migration Toolkit for Containers (MTC) 1.5.4 is now available. Description:
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):
1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic
- Description:
Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/
Security updates:
-
nanoid: Information disclosure via valueOf() function (CVE-2021-23566)
-
nodejs-shelljs: improper privilege management (CVE-2022-0144)
-
follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)
-
node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
-
follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
Bug fix:
-
RHACM 2.3.8 images (Bugzilla #2062316)
-
Bugs fixed (https://bugzilla.redhat.com/):
2043535 - CVE-2022-0144 nodejs-shelljs: improper privilege management 2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function 2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak 2062316 - RHACM 2.3.8 images
-
8.1) - aarch64, noarch, ppc64le, s390x, x86_64
-
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2022:0819-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0819 Issue date: 2022-03-10 CVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 CVE-2022-22942 =====================================================================
- Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 Red Hat Enterprise Linux for Real Time (v. 8) - x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
-
kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
-
kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
-
kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
-
kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
-
kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
-
kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
-
kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)
-
kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation 2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer
- Package List:
Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm
x86_64: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 8):
Source: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm
x86_64: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4154 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0435 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-0847 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-002
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYippFNzjgjWX9erEAQhDwRAAjsGfW6qXFI81H8xov/wQnw/PdsUOhzDl ISzJEeXALEQCloLH+UDcgo/wV1es00USfBo1H/SpDc5ahjBWP2pbo8QtIRKT6h/k ord4KsAMGjqWRI+zaGbaFoL0q4okMG9H6r731TnhX06CaLXLui8iUJrQLziHo02t /AihF9dW30/w4tXyKeMc73D1lKHImQQFfJo5xpIo8Mm7+6GFrkne8Z46SKXjjyfG IODAcU3wA0C93bbtR4EHEbenVyVVaE5Phn40vxxF00+AQTHoc5nYpOJbDLI3bi1F GbEKQ5pf0jkScwlfEHtHkmjPk92PA/wV41BhPoJw8oKshH4RRxml4Ps0KldI4NrQ ypmDLZ3CfJ+saFbNLN5BARCiqJavF5A4yszHZ5QuopmC1RJx6/rAuE79KkeB0JvW IOaXPzzc05dCqdyVBvNAu+XpVlTbe+XGBR0LalYYjYWxQSrEYAYQ005mcvEWOPRm QfPSM7eOaAzo9RGrMirTm0Gz9BJ0TbvNGiMmMTpLdb6akx1BQcQ5bpAjUCQN0O7j KIFri0FxflweqZswTchfdbW74VuUyTVaeFYKGhp5hFPV6lFkDUFEFC71ANvPaewE X1Z5Ae0gFMD8w5m5eePHqYuEaL6NHtYctHlBh0ef6mrvsKq9lmxJpdXrZUO+eP4w nEhPbkKSmMY= =CLN6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0043", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "codeready linux builder", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.8" }, { "model": "enterprise linux server for power little endian update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.1" }, { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "enterprise linux for real time for nfv tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.16.11" }, { "model": "ovirt-engine", "scope": "eq", "trust": 1.0, "vendor": "ovirt", "version": "4.4.10.2" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for ibm z systems eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.1" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "sma1000", "scope": "lte", "trust": 1.0, "vendor": "sonicwall", "version": "12.4.2-02044" }, { "model": "enterprise linux for power little endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux server for power little endian update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "scalance lpe9403", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.0" }, { "model": "enterprise linux for real time tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "h700e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h410c", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.15" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "h500e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for ibm z systems eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "h300e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.15.25" }, { "model": "enterprise linux for real time for nfv tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux for real time tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux for power little endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux server for power little endian update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.16" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.10.102" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "virtualization host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "sma1000", "scope": null, "trust": 0.8, "vendor": "sonicwall", "version": null }, { "model": "red hat enterprise linux eus", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "h300s", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "ovirt-engine", "scope": null, "trust": 0.8, "vendor": "ovirt", "version": null }, { "model": "red hat enterprise linux for ibm z systems - extended update support", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "red hat enterprise linux for ibm z systems", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "scalance lpe9403", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.16.11", "versionStartIncluding": "5.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.25", "versionStartIncluding": "5.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.102", "versionStartIncluding": "5.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ovirt:ovirt-engine:4.4.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.4.2-02044", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-0847" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "166789" }, { "db": "PACKETSTORM", "id": "166516" }, { "db": "PACKETSTORM", "id": "166280" }, { "db": "PACKETSTORM", "id": "166282" }, { "db": "PACKETSTORM", "id": "166281" }, { "db": "PACKETSTORM", "id": "166265" }, { "db": "PACKETSTORM", "id": "166264" } ], "trust": 0.7 }, "cve": "CVE-2022-0847", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2022-0847", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-0847", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-0847", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202203-522", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2022-0847", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-0847" }, { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "CNNVD", "id": "CNNVD-202203-522" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. Linux Kernel Has an initialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Summary:\n\nThe Migration Toolkit for Containers (MTC) 1.5.4 is now available. Description:\n\nThe Migration Toolkit for Containers (MTC) enables you to migrate\nKubernetes resources, persistent volume data, and internal container images\nbetween OpenShift Container Platform clusters, using the MTC web console or\nthe Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):\n\n1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic\n\n5. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.8 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity updates:\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* nodejs-shelljs: improper privilege management (CVE-2022-0144)\n\n* follow-redirects: Exposure of Private Personal Information to an\nUnauthorized Actor (CVE-2022-0155)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor\n(CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization\nHeader leak (CVE-2022-0536)\n\nBug fix:\n\n* RHACM 2.3.8 images (Bugzilla #2062316)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2043535 - CVE-2022-0144 nodejs-shelljs: improper privilege management\n2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2062316 - RHACM 2.3.8 images\n\n5. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel-rt security and bug fix update\nAdvisory ID: RHSA-2022:0819-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:0819\nIssue date: 2022-03-10\nCVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 \n CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 \n CVE-2022-22942 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64\nRed Hat Enterprise Linux for Real Time (v. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new\npipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local\nprivilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall\nparameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush\n(CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may\nlead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation\n(CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation\n(CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel\n4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree\n(BZ#2045589)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation\n2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout\n2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush\n2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation\n2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS\n2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation\n2060795 - CVE-2022-0847 kernel: improper initialization of the \"flags\" member of the new pipe_buffer\n\n6. Package List:\n\nRed Hat Enterprise Linux Real Time for NFV (v. 8):\n\nSource:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\n\nRed Hat Enterprise Linux for Real Time (v. 8):\n\nSource:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-0920\nhttps://access.redhat.com/security/cve/CVE-2021-4154\nhttps://access.redhat.com/security/cve/CVE-2022-0330\nhttps://access.redhat.com/security/cve/CVE-2022-0435\nhttps://access.redhat.com/security/cve/CVE-2022-0492\nhttps://access.redhat.com/security/cve/CVE-2022-0847\nhttps://access.redhat.com/security/cve/CVE-2022-22942\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2022-002\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nnEhPbkKSmMY=\n=CLN6\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2022-0847" }, { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "VULMON", "id": "CVE-2022-0847" }, { "db": "PACKETSTORM", "id": "166789" }, { "db": "PACKETSTORM", "id": "166516" }, { "db": "PACKETSTORM", "id": "166280" }, { "db": "PACKETSTORM", "id": "166282" }, { "db": "PACKETSTORM", "id": "166281" }, { "db": "PACKETSTORM", "id": "166265" }, { "db": "PACKETSTORM", "id": "166264" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-0847", "trust": 4.0 }, { "db": "PACKETSTORM", "id": "166230", "trust": 2.4 }, { "db": "PACKETSTORM", "id": "166258", "trust": 2.4 }, { "db": "PACKETSTORM", "id": "166229", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-222547", "trust": 1.6 }, { "db": "ICS CERT", "id": "ICSA-22-167-09", "trust": 1.4 }, { "db": "PACKETSTORM", "id": "176534", "trust": 1.0 }, { "db": "JVN", "id": "JVNVU99030761", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-007117", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "166516", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166280", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166305", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "166812", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "166241", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "166569", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022032843", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031421", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022030808", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042576", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031308", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031036", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1027", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0965", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2981", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1677", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1405", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1064", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0944", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2022030042", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2022030060", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "50808", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202203-522", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-0847", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166789", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166282", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166281", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166265", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166264", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-0847" }, { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "PACKETSTORM", "id": "166789" }, { "db": "PACKETSTORM", "id": "166516" }, { "db": "PACKETSTORM", "id": "166280" }, { "db": "PACKETSTORM", "id": "166282" }, { "db": "PACKETSTORM", "id": "166281" }, { "db": "PACKETSTORM", "id": "166265" }, { "db": "PACKETSTORM", "id": "166264" }, { "db": "CNNVD", "id": "CNNVD-202203-522" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "id": "VAR-202203-0043", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.21111111 }, "last_update_date": "2024-07-23T21:45:03.589000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug\u00a02060795", "trust": 0.8, "url": "https://fedoraproject.org/" }, { "title": "Linux kernel Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=184957" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20220822 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20220831 - security advisory" }, { "title": "Red Hat: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2022-0847" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2022-0847" }, { "title": "Dirty-Pipe-Oneshot", "trust": 0.1, "url": "https://github.com/badboy-sft/dirty-pipe-oneshot " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-0847" }, { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "CNNVD", "id": "CNNVD-202203-522" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-665", "trust": 1.0 }, { "problemtype": "Improper initialization (CWE-665) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://packetstormsecurity.com/files/166229/dirty-pipe-linux-privilege-escalation.html" }, { "trust": 3.0, "url": "http://packetstormsecurity.com/files/166258/dirty-pipe-local-privilege-escalation.html" }, { "trust": 2.4, "url": "http://packetstormsecurity.com/files/166230/dirty-pipe-suid-binary-hijack-privilege-escalation.html" }, { "trust": 1.6, "url": "https://dirtypipe.cm4all.com/" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "trust": 1.6, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2022-0015" }, { "trust": 1.6, "url": "https://www.suse.com/support/kb/doc/?id=000020603" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "trust": 1.6, "url": "https://security.netapp.com/advisory/ntap-20220325-0005/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0847" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2022-0847" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/176534/linux-4.20-ktls-read-only-write.html" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99030761/index.html" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2022030060" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/50808" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2022030042" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166305/red-hat-security-advisory-2022-0841-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031308" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166516/red-hat-security-advisory-2022-1083-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022032843" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166241/ubuntu-security-notice-usn-5317-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1405" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031036" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166280/red-hat-security-advisory-2022-0822-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1027" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022030808" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1064" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-167-09" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042576" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166569/ubuntu-security-notice-usn-5362-1.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-0847/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166812/red-hat-security-advisory-2022-1476-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-file-write-via-dirty-pipe-37724" }, { "trust": 0.6, "url": "https://source.android.com/security/bulletin/2022-05-01" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0944" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2981" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0965" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031421" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1677" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-0492" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-22942" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-0330" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2022-002" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-0920" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0920" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0330" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-4154" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-0435" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22942" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-25315" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-25236" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-25235" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-23308" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-23852" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22822" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22823" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22827" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0392" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0261" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31566" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22826" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23177" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3999" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0413" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-23219" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22824" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-45960" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-23218" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-22825" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23177" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-46143" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0516" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31566" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0361" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0359" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0318" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4154" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-4083" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25710" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21684" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25710" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20231" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28153" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-41190" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-4122" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22898" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25709" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22817" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44716" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1396" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3577" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36221" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0532" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22876" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3577" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22816" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21684" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24407" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0778" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3521" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25709" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44717" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0235" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0235" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22825" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0516" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0536" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0536" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0261" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22823" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0318" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45960" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-46143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3999" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0413" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0359" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0392" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0155" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0822" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0821" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-4028" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4028" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0831" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0819" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "PACKETSTORM", "id": "166789" }, { "db": "PACKETSTORM", "id": "166516" }, { "db": "PACKETSTORM", "id": "166280" }, { "db": "PACKETSTORM", "id": "166282" }, { "db": "PACKETSTORM", "id": "166281" }, { "db": "PACKETSTORM", "id": "166265" }, { "db": "PACKETSTORM", "id": "166264" }, { "db": "CNNVD", "id": "CNNVD-202203-522" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-0847" }, { "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "db": "PACKETSTORM", "id": "166789" }, { "db": "PACKETSTORM", "id": "166516" }, { "db": "PACKETSTORM", "id": "166280" }, { "db": "PACKETSTORM", "id": "166282" }, { "db": "PACKETSTORM", "id": "166281" }, { "db": "PACKETSTORM", "id": "166265" }, { "db": "PACKETSTORM", "id": "166264" }, { "db": "CNNVD", "id": "CNNVD-202203-522" }, { "db": "NVD", "id": "CVE-2022-0847" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-10T00:00:00", "db": "VULMON", "id": "CVE-2022-0847" }, { "date": "2023-07-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "date": "2022-04-20T15:12:33", "db": "PACKETSTORM", "id": "166789" }, { "date": "2022-03-29T15:53:19", "db": "PACKETSTORM", "id": "166516" }, { "date": "2022-03-11T16:38:56", "db": "PACKETSTORM", "id": "166280" }, { "date": "2022-03-11T16:39:27", "db": "PACKETSTORM", "id": "166282" }, { "date": "2022-03-11T16:39:13", "db": "PACKETSTORM", "id": "166281" }, { "date": "2022-03-11T16:31:15", "db": "PACKETSTORM", "id": "166265" }, { "date": "2022-03-11T16:31:02", "db": "PACKETSTORM", "id": "166264" }, { "date": "2022-03-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202203-522" }, { "date": "2022-03-10T17:44:57.283000", "db": "NVD", "id": "CVE-2022-0847" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-12T00:00:00", "db": "VULMON", "id": "CVE-2022-0847" }, { "date": "2023-07-12T06:29:00", "db": "JVNDB", "id": "JVNDB-2022-007117" }, { "date": "2022-08-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202203-522" }, { "date": "2024-07-02T17:05:01.307000", "db": "NVD", "id": "CVE-2022-0847" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202203-522" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux\u00a0Kernel\u00a0 Initialization vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-007117" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202203-522" } ], "trust": 0.6 } }
rhsa-2022_0821
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch (BZ#2057698)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0821", "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0821.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:43:13+00:00", "generator": { "date": "2024-11-15T14:43:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0821", "initial_release_date": "2022-03-10T15:15:21+00:00", "revision_history": [ { "date": "2022-03-10T15:15:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:15:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.79.1.rt13.129.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0825
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0825", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T14:43:55+00:00", "generator": { "date": "2024-11-15T14:43:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0825", "initial_release_date": "2022-03-10T16:11:18+00:00", "revision_history": [ { "date": "2022-03-10T16:11:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:11:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-0516", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-02-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050237" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing check in ioctl allows kernel memory read/write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0516" }, { "category": "external", "summary": "RHBZ#2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55" } ], "release_date": "2022-02-09T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing check in ioctl allows kernel memory read/write" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0823
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0823", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T14:43:22+00:00", "generator": { "date": "2024-11-15T14:43:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0823", "initial_release_date": "2022-03-10T15:33:47+00:00", "revision_history": [ { "date": "2022-03-10T15:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:33:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0841
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2024-11-15T14:44:04+00:00", "generator": { "date": "2024-11-15T14:44:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:44:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0819
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0819", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:44:00+00:00", "generator": { "date": "2024-11-15T14:44:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0819", "initial_release_date": "2022-03-10T15:07:27+00:00", "revision_history": [ { "date": "2022-03-10T15:07:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:07:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:44:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0822
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0822", "url": "https://access.redhat.com/errata/RHSA-2022:0822" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0822.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T14:43:45+00:00", "generator": { "date": "2024-11-15T14:43:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0822", "initial_release_date": "2022-03-10T15:35:17+00:00", "revision_history": [ { "date": "2022-03-10T15:35:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:35:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.2.rt7.113.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.2.rt7.113.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:35:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0822" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.2.rt7.113.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" } ] }
rhsa-2022_0820
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036933)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT (BZ#2040309)\n\n* [ESXi][RHEL8] A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0820", "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0820.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T14:43:04+00:00", "generator": { "date": "2024-11-15T14:43:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0820", "initial_release_date": "2022-03-10T16:00:17+00:00", "revision_history": [ { "date": "2022-03-10T16:00:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:00:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.79.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.79.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0831
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0831", "url": "https://access.redhat.com/errata/RHSA-2022:0831" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0831.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T14:43:37+00:00", "generator": { "date": "2024-11-15T14:43:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0831", "initial_release_date": "2022-03-10T16:36:13+00:00", "revision_history": [ { "date": "2022-03-10T16:36:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:36:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.2.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.2.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.2.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "perf-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.2.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.40.2.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.40.2.el8_4.src", "product_id": "kernel-0:4.18.0-305.40.2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.2.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.2.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:36:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0831" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.2.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" } ] }
wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:32.847+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-28327" } ] }
icsa-22-167-09
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could cause crashes and unrestricted file access, impacting the product \u0027s confidentiality, integrity, and availability.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/icsSeveral recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/icsin the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-222547.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-167-09 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-09.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-167-09 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "category": "external", "summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-222547.txt" } ], "title": "Siemens SCALANCE LPE9403 Third-Party Vulnerabilities", "tracking": { "current_release_date": "2022-06-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-167-09", "initial_release_date": "2022-06-16T00:00:00.000000Z", "revision_history": [ { "date": "2022-06-16T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-167-09 Siemens SCALANCE LPE9403 Third-Party Vulnerabilities" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V2.0", "product": { "name": "SCALANCE LPE9403", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5998-3GS00-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE LPE9403" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27304", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-27304 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2020-27304 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27304" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-27304" }, { "cve": "CVE-2021-20317", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-20317 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-20317 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-20317.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20317" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-20317" }, { "cve": "CVE-2021-33910", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-33910 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-33910 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-33910.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33910" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-33910" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition vulnerability was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-36221 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-36221 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-36221.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36221" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-36221" }, { "cve": "CVE-2021-39293", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "The fix for CVE-2021-33196 can be bypassed by crafted inputs. As a result, the NewReader and OpenReader functions in archive/zip can still cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-39293 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-39293 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39293.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39293" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41089", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host\u2019s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-41089 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-41089 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41089.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41089" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41089" }, { "cve": "CVE-2021-41091", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-41091 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-41091 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41091.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41091" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41091" }, { "cve": "CVE-2021-41092", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be executed would result in any provided credentials being sent to registry-1.docker.io rather than the intended private registry.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-41092 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-41092 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41092.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41092" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41092" }, { "cve": "CVE-2021-41103", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-41103 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2021-41103 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41103.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41103" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41103" }, { "cve": "CVE-2022-0847", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2022-0847 - SCALANCE LPE9403", "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "summary": "CVE-2022-0847 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2022-0847.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0847" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V2.0 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-0847" } ] }
gsd-2022-0847
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-0847", "description": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "id": "GSD-2022-0847", "references": [ "https://www.suse.com/security/cve/CVE-2022-0847.html", "https://www.debian.org/security/2022/dsa-5092", "https://access.redhat.com/errata/RHSA-2022:0831", "https://access.redhat.com/errata/RHSA-2022:0825", "https://access.redhat.com/errata/RHSA-2022:0823", "https://access.redhat.com/errata/RHSA-2022:0822", "https://access.redhat.com/errata/RHSA-2022:0821", "https://access.redhat.com/errata/RHSA-2022:0820", "https://access.redhat.com/errata/RHSA-2022:0819", "https://ubuntu.com/security/CVE-2022-0847", "https://advisories.mageia.org/CVE-2022-0847.html", "https://security.archlinux.org/CVE-2022-0847", "https://linux.oracle.com/cve/CVE-2022-0847.html", "https://packetstormsecurity.com/files/cve/CVE-2022-0847", "https://access.redhat.com/errata/RHSA-2022:0841" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-0847" ], "details": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "id": "GSD-2022-0847", "modified": "2023-12-13T01:19:11.927595Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-0847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "Linux Kernel 5.17 rc6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-665-\u003eCWE-281" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "name": "https://dirtypipe.cm4all.com/", "refsource": "MISC", "url": "https://dirtypipe.cm4all.com/" }, { "name": "http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html" }, { "name": "https://www.suse.com/support/kb/doc/?id=000020603", "refsource": "MISC", "url": "https://www.suse.com/support/kb/doc/?id=000020603" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220325-0005/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015" }, { "name": "http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html" } ] } }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2022-05-16", "cisaExploitAdd": "2022-04-25", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Linux Kernel Privilege Escalation Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "22317905-77D0-46F0-A4F8-06B630002681", "versionEndExcluding": "5.10.102", "versionStartIncluding": "5.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4CBC8B4-E0F5-4D9B-A622-8627B9D66B00", "versionEndExcluding": "5.15.25", "versionStartIncluding": "5.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D327234-5D4A-43DC-A6DF-BCA0CEBEC039", "versionEndExcluding": "5.16.11", "versionStartIncluding": "5.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0AB105EC-19F9-424A-86F1-305A6FD74A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DF2B9A2-8CA6-4EDF-9975-07265E363ED2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "22D095ED-9247-4133-A133-73B7668565E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "48C2E003-A71C-4D06-B8B3-F93160568182", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CD81C46-328B-412D-AF4E-68A2AD2F1A73", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt-engine:4.4.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "C69BF355-6B9B-4EFC-8097-30C8DB8149D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC41AD4-69E5-48D8-8216-671F485C3C40", "versionEndExcluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*", "matchCriteriaId": "52A77C9D-E59C-4397-B834-797D7B334A6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F4BE1A7-14AA-4E0F-AA13-46D3B9D48F2F", "versionEndIncluding": "12.4.2-02044", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB78952C-B6BB-4A5A-A216-BA64AAC83D4D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system." }, { "lang": "es", "value": "Se ha encontrado un fallo en la forma en que el miembro \"flags\" de la estructura del nuevo b\u00fafer de la tuber\u00eda carec\u00eda de la inicializaci\u00f3n apropiada en las funciones copy_page_to_iter_pipe y push_pipe en el kernel de Linux y, por tanto, pod\u00eda contener valores obsoletos. Un usuario local no privilegiado pod\u00eda usar este fallo para escribir en p\u00e1ginas de la cach\u00e9 de p\u00e1ginas respaldadas por archivos de s\u00f3lo lectura y as\u00ed escalar sus privilegios en el sistema" } ], "id": "CVE-2022-0847", "lastModified": "2024-01-12T16:15:50.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-10T17:44:57.283", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html" }, { "source": "secalert@redhat.com", "url": "http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://dirtypipe.cm4all.com/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0005/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/kb/doc/?id=000020603" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.