Action not permitted
Modal body text goes here.
cve-2022-25636
Vulnerability from cvelistv5
Published
2022-02-22 01:41
Modified
2024-08-03 04:42
Severity ?
EPSS score ?
Summary
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2022/02/22/1 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6 | Patch, Vendor Advisory | |
cve@mitre.org | https://github.com/Bonfee/CVE-2022-25636 | Exploit, Third Party Advisory | |
cve@mitre.org | https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20220325-0002/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2022/dsa-5095 | Third Party Advisory | |
cve@mitre.org | https://www.openwall.com/lists/oss-security/2022/02/21/2 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:42:50.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "name": "[oss-security] 20220222 Re: Linux kernel: heap out of bounds write in nf_dup_netdev.c since 5.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" }, { "name": "DSA-5095", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5095" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-25T16:53:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "name": "[oss-security] 20220222 Re: Linux kernel: heap out of bounds write in nf_dup_netdev.c since 5.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" }, { "name": "DSA-5095", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5095" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0002/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-25636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "name": "[oss-security] 20220222 Re: Linux kernel: heap out of bounds write in nf_dup_netdev.c since 5.4", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" }, { "name": "DSA-5095", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5095" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/", "refsource": "MISC", "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/" }, { "name": "https://github.com/Bonfee/CVE-2022-25636", "refsource": "MISC", "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "name": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220325-0002/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-25636", "datePublished": "2022-02-22T01:41:05", "dateReserved": "2022-02-22T00:00:00", "dateUpdated": "2024-08-03T04:42:50.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-25636\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-02-24T15:15:31.993\",\"lastModified\":\"2023-11-09T13:57:20.637\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.\"},{\"lang\":\"es\",\"value\":\"El archivo net/netfilter/nf_dup_netdev.c en el kernel de Linux versiones 5.4 hasta 5.6.10, permite a usuarios locales alcanzar privilegios debido a una escritura fuera de los l\u00edmites de la pila. Esto est\u00e1 relacionado con nf_tables_offload\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4\",\"versionEndExcluding\":\"5.4.182\",\"matchCriteriaId\":\"F3EC14C1-75C4-4ECD-94D3-EB9151F1007E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.103\",\"matchCriteriaId\":\"1A95B717-3110-4D4F-B8FC-373919BB514D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.26\",\"matchCriteriaId\":\"9AB342AE-A62E-4947-A6EA-511453062B2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.12\",\"matchCriteriaId\":\"C76BAB21-7F23-4AD8-A25F-CA7B262A2698\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDB6772-7FDB-45FF-8D72-952902A7EE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9955F62A-75D3-4347-9AD3-5947FC365838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6D77C7-A2F4-4700-AB5A-3EC853496ECA\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/02/22/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/Bonfee/CVE-2022-25636\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220325-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5095\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/02/21/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
gsd-2022-25636
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-25636", "description": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "id": "GSD-2022-25636", "references": [ "https://www.suse.com/security/cve/CVE-2022-25636.html", "https://www.debian.org/security/2022/dsa-5095", "https://ubuntu.com/security/CVE-2022-25636", "https://advisories.mageia.org/CVE-2022-25636.html", "https://security.archlinux.org/CVE-2022-25636", "https://access.redhat.com/errata/RHSA-2022:1413", "https://access.redhat.com/errata/RHSA-2022:1418", "https://access.redhat.com/errata/RHSA-2022:1455", "https://access.redhat.com/errata/RHSA-2022:1535", "https://access.redhat.com/errata/RHSA-2022:1550", "https://access.redhat.com/errata/RHSA-2022:1555", "https://linux.oracle.com/cve/CVE-2022-25636.html", "https://access.redhat.com/errata/RHSA-2022:4896" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-25636" ], "details": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "id": "GSD-2022-25636", "modified": "2023-12-13T01:19:27.131805Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-25636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "name": "[oss-security] 20220222 Re: Linux kernel: heap out of bounds write in nf_dup_netdev.c since 5.4", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" }, { "name": "DSA-5095", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5095" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/", "refsource": "MISC", "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/" }, { "name": "https://github.com/Bonfee/CVE-2022-25636", "refsource": "MISC", "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "name": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220325-0002/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.16.12", "versionStartIncluding": "5.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.26", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.103", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.182", "versionStartIncluding": "5.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-25636" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "name": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "name": "[oss-security] 20220222 Re: Linux kernel: heap out of bounds write in nf_dup_netdev.c since 5.4", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" }, { "name": "DSA-5095", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5095" }, { "name": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/" }, { "name": "https://github.com/Bonfee/CVE-2022-25636", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "name": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0002/" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-09T13:57Z", "publishedDate": "2022-02-24T15:15Z" } } }
rhsa-2022_1535
Vulnerability from csaf_redhat
Published
2022-04-26 20:00
Modified
2024-11-06 00:43
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1535", "url": "https://access.redhat.com/errata/RHSA-2022:1535" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1535.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:43:06+00:00", "generator": { "date": "2024-11-06T00:43:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1535", "initial_release_date": "2022-04-26T20:00:25+00:00", "revision_history": [ { "date": "2022-04-26T20:00:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-26T20:00:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:43:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src", "product": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src", "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-3.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debugsource@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debuginfo@1-1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-3.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debugsource@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debuginfo@1-1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T20:00:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1535" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T20:00:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1535" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_1455
Vulnerability from csaf_redhat
Published
2022-04-20 16:26
Modified
2024-11-06 00:42
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* Power10 PMU fix for PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)
* call traces and packet drops seen after changing mtu of ibmvnic interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)
* zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev (BZ#2050739)
* overlay mount fails with ELOOP (Too many levels of symbolic links) (BZ#2053030)
* Host unable to automatically add namespaces belonging to a new ANA group (BZ#2055466)
* scheduler updates and fixes [None8.4.0.z] (BZ#2056834)
* nf_reinject calls nf_queue_entry_free on an already freed entry->state (BZ#2061445)
* First Packet Latency impacted by mlx5 warning msg (BZ#2067992)
* openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068477)
* Backport upstream rcu commits up to v5.10 (BZ#2069819)
* Packages have been upgraded to a later upstream version: kernel (4.18.0) (BZ#2036932)
Enhancement:
* zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* Power10 PMU fix for PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)\n\n* call traces and packet drops seen after changing mtu of ibmvnic interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)\n\n* zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev (BZ#2050739)\n\n* overlay mount fails with ELOOP (Too many levels of symbolic links) (BZ#2053030)\n\n* Host unable to automatically add namespaces belonging to a new ANA group (BZ#2055466)\n\n* scheduler updates and fixes [None8.4.0.z] (BZ#2056834)\n\n* nf_reinject calls nf_queue_entry_free on an already freed entry-\u003estate (BZ#2061445)\n\n* First Packet Latency impacted by mlx5 warning msg (BZ#2067992)\n\n* openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068477)\n\n* Backport upstream rcu commits up to v5.10 (BZ#2069819)\n\n* Packages have been upgraded to a later upstream version: kernel (4.18.0) (BZ#2036932)\n\nEnhancement:\n\n* zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1455", "url": "https://access.redhat.com/errata/RHSA-2022:1455" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1455.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:42:46+00:00", "generator": { "date": "2024-11-06T00:42:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1455", "initial_release_date": "2022-04-20T16:26:15+00:00", "revision_history": [ { "date": "2022-04-20T16:26:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-20T16:26:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:42:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.45.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.45.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.45.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.45.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.45.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.45.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.45.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.45.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.45.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.45.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.45.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.45.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.45.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T16:26:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1455" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T16:26:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1455" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T16:26:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1455" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.45.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.45.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.45.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_4896
Vulnerability from csaf_redhat
Published
2022-06-03 13:51
Modified
2024-11-06 01:00
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]
Notes
Topic
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* elfutils package has been update within RHV-H Channel to match the same version released in RHEL (BZ#2038081)
* Rebase package(s) to version 1.2.24
For highlights, important fixes, or notable enhancements: see bugs in "Depend On". (BZ#2057338)
* Rebase package(s) to version: 4.5.0
Highlights, important fixes, or notable enhancements: (BZ#2057342)
* Rebase package(s) to version anaconda-33.16.6.6-1.el8
For highlights and important bug fixes: include UI change for blocking installation if root password is not set. (BZ#1899821)
* Red hat Virtualization Host has been rebased on Red Hat Enterprise Linux 8.6 (BZ#1997074)
* Previously, concurrent executions of LV refresh (lvchange) failed. This hindered simultaneous starts of virtual machines that have thin-provisioned disks based on the same disk on a block storage domain.
In this release, concurrent execution of LV refresh has been fixed in LVM2. (BZ#2020497)
* Red Hat Virtualization Host has been rebased on latest Ceph 4.3 (BZ#2090138)
* In previous releases systemtap package could have been installed on top of RHV-H from RHV-H channel. With 4.4 SP1 systemtap package installation is not supported anymore (BZ#2052963)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)\n\n* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)\n\n* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* elfutils package has been update within RHV-H Channel to match the same version released in RHEL (BZ#2038081)\n\n* Rebase package(s) to version 1.2.24\nFor highlights, important fixes, or notable enhancements: see bugs in \"Depend On\". (BZ#2057338)\n\n* Rebase package(s) to version: 4.5.0\n\nHighlights, important fixes, or notable enhancements: (BZ#2057342)\n\n* Rebase package(s) to version anaconda-33.16.6.6-1.el8\nFor highlights and important bug fixes: include UI change for blocking installation if root password is not set. (BZ#1899821)\n\n* Red hat Virtualization Host has been rebased on Red Hat Enterprise Linux 8.6 (BZ#1997074)\n\n* Previously, concurrent executions of LV refresh (lvchange) failed. This hindered simultaneous starts of virtual machines that have thin-provisioned disks based on the same disk on a block storage domain.\nIn this release, concurrent execution of LV refresh has been fixed in LVM2. (BZ#2020497)\n\n* Red Hat Virtualization Host has been rebased on latest Ceph 4.3 (BZ#2090138)\n\n* In previous releases systemtap package could have been installed on top of RHV-H from RHV-H channel. With 4.4 SP1 systemtap package installation is not supported anymore (BZ#2052963)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4896", "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899821" }, { "category": "external", "summary": "1997074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997074" }, { "category": "external", "summary": "2020497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020497" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2038081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038081" }, { "category": "external", "summary": "2052963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052963" }, { "category": "external", "summary": "2056334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056334" }, { "category": "external", "summary": "2056745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056745" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "2057338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057338" }, { "category": "external", "summary": "2057342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057342" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "2067945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945" }, { "category": "external", "summary": "2073310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310" }, { "category": "external", "summary": "2081353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353" }, { "category": "external", "summary": "2086834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086834" }, { "category": "external", "summary": "2090138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090138" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4896.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]", "tracking": { "current_release_date": "2024-11-06T01:00:09+00:00", "generator": { "date": "2024-11-06T01:00:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4896", "initial_release_date": "2022-06-03T13:51:08+00:00", "revision_history": [ { "date": "2022-06-03T13:51:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-03T13:51:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:00:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "elfutils-0:0.186-1.el8.src", "product": { "name": "elfutils-0:0.186-1.el8.src", "product_id": "elfutils-0:0.186-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.186-1.el8?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.2.24-1.el8ev.src", "product": { "name": "imgbased-0:1.2.24-1.el8ev.src", "product_id": "imgbased-0:1.2.24-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.24-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "product_id": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.5.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.0-5.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src", "product": { "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src", "product_id": "ovirt-node-ng-0:4.4.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng@4.4.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.5.0-202205291010_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "elfutils-devel-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-devel-0:0.186-1.el8.x86_64", "product_id": "elfutils-devel-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "product_id": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfod-client@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debugsource-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-debugsource-0:0.186-1.el8.x86_64", "product_id": "elfutils-debugsource-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debugsource@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64", "product_id": "elfutils-debuginfo-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "product_id": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfod-client-debuginfo@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "product_id": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfod-debuginfo@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "product_id": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "product": { "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "product_id": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libs-debuginfo@0.186-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.5.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.0-5.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.5.0-5.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.5.0-202205291010_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "imgbased-0:1.2.24-1.el8ev.noarch", "product": { "name": "imgbased-0:1.2.24-1.el8ev.noarch", "product_id": "imgbased-0:1.2.24-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.24-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch", "product": { "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch", "product_id": "python3-imgbased-0:1.2.24-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-imgbased@1.2.24-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.0-5.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product": { "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product_id": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng-nodectl@4.4.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product": { "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product_id": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-node-ng-nodectl@4.4.2-1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.186-1.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src" }, "product_reference": "elfutils-0:0.186-1.el8.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debugsource-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-debugsource-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-devel-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64" }, "product_reference": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.24-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch" }, "product_reference": "imgbased-0:1.2.24-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.24-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src" }, "product_reference": "imgbased-0:1.2.24-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src" }, "product_reference": "ovirt-node-ng-0:4.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch" }, "product_reference": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch" }, "product_reference": "python3-imgbased-0:1.2.24-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch" }, "product_reference": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067945" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug was introduced in zlib v1.2.2.2 through zlib v1.2.11, with the addition of the Z_FIXED option, which forces the use of fixed Huffman codes, rather than dynamic Huffman codes, allowing for a simpler decoder for special applications.\n\nThis bug is difficult to trigger, as Z_FIXED is usually only used in special circumstances.\n\nRsync does the compression in-transit using zlib. As rsync uses vulnerable zlib v1.2.8 package, which incorrectly handles memory when performing certain zlib compressing or deflating operations. This results in rsync to crash.\n\nNote - The issue wasn\u0027t publicly labelled as security vulnerability until 2022, but the fix was public since 2018.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-25032" }, { "category": "external", "summary": "RHBZ#2067945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" } ], "release_date": "2018-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-1271", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-04-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073310" } ], "notes": [ { "category": "description", "text": "An arbitrary file write vulnerability was found in GNU gzip\u0027s zgrep utility. When zgrep is applied on the attacker\u0027s chosen file name (for example, a crafted file name), this can overwrite an attacker\u0027s content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "gzip: arbitrary-file-write vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug was introduced in gzip-1.3.10 and is relatively hard to exploit.\n\nRed Hat Enterprise Linux 6 was affected but Out of Support Cycle because gzip was not listed in Red Hat Enterprise Linux 6 ELS Inclusion List.\nhttps://access.redhat.com/articles/4997301", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1271" }, { "category": "external", "summary": "RHBZ#2073310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271" } ], "release_date": "2022-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "workaround", "details": "Red Hat has investigated whether possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gzip: arbitrary-file-write vulnerability" }, { "acknowledgments": [ { "names": [ "Pieter Agten" ], "organization": "Fortanix" } ], "cve": "CVE-2022-24903", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081353" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsyslog\u0027s reception TCP modules. This flaw allows an attacker to craft a malicious message leading to a heap-based buffer overflow. This issue allows the attacker to corrupt or access data stored in memory, leading to a denial of service in the rsyslog or possible remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsyslog: Heap-based overflow in TCP syslog server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24903" }, { "category": "external", "summary": "RHBZ#2081353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903" }, { "category": "external", "summary": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8", "url": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8" } ], "release_date": "2022-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsyslog: Heap-based overflow in TCP syslog server" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-03T13:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4896" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src", "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_1418
Vulnerability from csaf_redhat
Published
2022-04-19 16:29
Modified
2024-11-06 00:41
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1418", "url": "https://access.redhat.com/errata/RHSA-2022:1418" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1418.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:41:52+00:00", "generator": { "date": "2024-11-06T00:41:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1418", "initial_release_date": "2022-04-19T16:29:38+00:00", "revision_history": [ { "date": "2022-04-19T16:29:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-19T16:29:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:41:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-12.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-12.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-11.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-10.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-9.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-8.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-7.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-7.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-6.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-11.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-11.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-11.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debuginfo@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-11.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-11.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-11.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debuginfo@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-12.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-12.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:29:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1418" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:29:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1418" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:29:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1418" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-12.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-11.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-10.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_1413
Vulnerability from csaf_redhat
Published
2022-04-19 15:07
Modified
2024-11-06 00:41
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z8 source tree (BZ#2059334)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z8 source tree (BZ#2059334)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1413", "url": "https://access.redhat.com/errata/RHSA-2022:1413" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1413.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:41:13+00:00", "generator": { "date": "2024-11-06T00:41:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1413", "initial_release_date": "2022-04-19T15:07:33+00:00", "revision_history": [ { "date": "2022-04-19T15:07:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-19T15:07:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:41:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.45.1.rt7.117.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.45.1.rt7.117.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T15:07:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1413" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T15:07:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1413" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T15:07:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1413" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.45.1.rt7.117.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_1555
Vulnerability from csaf_redhat
Published
2022-04-26 17:13
Modified
2024-11-06 00:44
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.5.z4 source tree (BZ#2067266)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z4 source tree (BZ#2067266)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1555", "url": "https://access.redhat.com/errata/RHSA-2022:1555" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1555.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:44:46+00:00", "generator": { "date": "2024-11-06T00:44:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1555", "initial_release_date": "2022-04-26T17:13:14+00:00", "revision_history": [ { "date": "2022-04-26T17:13:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-26T17:13:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:44:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "product": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "product_id": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.23.1.rt7.153.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.23.1.rt7.153.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T17:13:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1555" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T17:13:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1555" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.23.1.rt7.153.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
rhsa-2022_1550
Vulnerability from csaf_redhat
Published
2022-04-26 22:22
Modified
2024-11-06 00:44
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport DFS fixes from upstream (BZ#2056329)
* [RHEL8.5] lpfc driver often fails to detect storage directly connected to Broadcom FC HBA (BZ#2058193)
* nf_reinject calls nf_queue_entry_free on an already freed entry->state (BZ#2061446)
* gfs2 blocking in gdlm_lock (BZ#2069750)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport DFS fixes from upstream (BZ#2056329)\n\n* [RHEL8.5] lpfc driver often fails to detect storage directly connected to Broadcom FC HBA (BZ#2058193)\n\n* nf_reinject calls nf_queue_entry_free on an already freed entry-\u003estate (BZ#2061446)\n\n* gfs2 blocking in gdlm_lock (BZ#2069750)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1550", "url": "https://access.redhat.com/errata/RHSA-2022:1550" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1550.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:44:53+00:00", "generator": { "date": "2024-11-06T00:44:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1550", "initial_release_date": "2022-04-26T22:22:36+00:00", "revision_history": [ { "date": "2022-04-26T22:22:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-26T22:22:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:44:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "perf-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "perf-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.23.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.23.1.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.23.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.23.1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "perf-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "perf-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.23.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.23.1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "bpftool-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "perf-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "perf-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.23.1.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-348.23.1.el8_5.src", "product": { "name": "kernel-0:4.18.0-348.23.1.el8_5.src", "product_id": "kernel-0:4.18.0-348.23.1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.23.1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.23.1.el8_5?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "product": { "name": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "product_id": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.23.1.el8_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T22:22:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1550" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-25636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056830" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap out of bounds write in nf_dup_netdev.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "RHBZ#2056830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T22:22:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1550" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.23.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.23.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.23.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap out of bounds write in nf_dup_netdev.c" } ] }
ghsa-44m9-c2jp-x4c5
Vulnerability from github
Published
2022-02-25 00:01
Modified
2022-03-17 00:05
Severity ?
Details
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.
{ "affected": [], "aliases": [ "CVE-2022-25636" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-24T15:15:00Z", "severity": "HIGH" }, "details": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "id": "GHSA-44m9-c2jp-x4c5", "modified": "2022-03-17T00:05:16Z", "published": "2022-02-25T00:01:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6" }, { "type": "WEB", "url": "https://github.com/Bonfee/CVE-2022-25636" }, { "type": "WEB", "url": "https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220325-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5095" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/02/22/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.