Action not permitted
Modal body text goes here.
cve-2023-1281
Vulnerability from cvelistv5
Published
2023-03-22 13:18
Modified
2024-08-02 05:40
Severity ?
EPSS score ?
Summary
UAF in Linux kernel's tcindex (traffic control index filter) implementation
References
▼ | URL | Tags | |
---|---|---|---|
cve-coordination@google.com | http://www.openwall.com/lists/oss-security/2023/04/11/3 | Mailing List | |
cve-coordination@google.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
cve-coordination@google.com | https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html | Mailing List, Third Party Advisory | |
cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html | Mailing List, Third Party Advisory | |
cve-coordination@google.com | https://security.netapp.com/advisory/ntap-20230427-0004/ | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Linux | Linux Kernel |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:59.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "kernel", "product": "Linux Kernel", "repo": "https://git.kernel.org", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.2", "status": "affected", "version": "4.14", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "valis" } ], "datePublic": "2023-02-09T15:37:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u003c/span\u003e\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eA local attacker user can use this vulnerability to elevate its privileges to root.\u003cbr\u003e\u003c/span\u003e\u003cp\u003eThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T13:18:55.460Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "UAF in Linux kernel\u0027s tcindex (traffic control index filter) implementation", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2023-1281", "datePublished": "2023-03-22T13:18:55.460Z", "dateReserved": "2023-03-08T20:18:23.204Z", "dateUpdated": "2024-08-02T05:40:59.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-1281\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-03-22T14:15:16.090\",\"lastModified\":\"2023-06-26T16:57:22.200\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14\",\"versionEndExcluding\":\"5.10.169\",\"matchCriteriaId\":\"D331CADA-2EA6-4EA6-879D-6C266057BB64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.95\",\"matchCriteriaId\":\"8508F80E-8588-4976-A2BA-7A2D85018C4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.13\",\"matchCriteriaId\":\"CE354BE6-0C0F-47EB-AD8A-1433F041AC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF501633-2F44-4913-A8EE-B021929F49F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDA597B-CAC1-4DF0-86F0-42E142C654E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"725C78C9-12CE-406F-ABE8-0813A01D66E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127C155-689C-4F67-B146-44A57F4BFD85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D34127CC-68F5-4703-A5F6-5006F803E4AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB8D555-648E-4F2F-98BD-3E7F45BD12A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C64BDD9D-C663-4E75-AE06-356EDC392B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"26544390-88E4-41CA-98BF-7BB1E9D4E243\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/04/11/3\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0004/\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2023_4145
Vulnerability from csaf_redhat
Published
2023-07-18 08:24
Modified
2024-11-06 03:22
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4145", "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4145.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:22:31+00:00", "generator": { "date": "2024-11-06T03:22:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4145", "initial_release_date": "2023-07-18T08:24:47+00:00", "revision_history": [ { "date": "2023-07-18T08:24:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T08:24:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:22:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4517
Vulnerability from csaf_redhat
Published
2023-08-08 08:34
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184101)
* RHEL 8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192602)
* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193375)
* ice: ptp4l cpu usage spikes (BZ#2203285)
* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x < 6.z) (BZ#2208127)
* macvlan: backports from upstream (BZ#2209686)
* Intel 8.9 BUG VROC: Pull VMD secondary bus reset patch (BZ#2211198)
* Incorrect target abort handling causes iscsi deadlock (BZ#2211494)
* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2211513)
* BUG_ON "kernel BUG at mm/rmap.c:1041!" in __page_set_anon_rmap() when vma->anon_vma==NULL (BZ#2211658)
* RHEL 8.9: IPMI updates and bug fixes (BZ#2211667)
* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212373)
* RHEL 8.8 - P10 DD2.0: Wrong numa_node is assigned to vpmem device (BZ#2212451)
* RHEL 8.8 beta: Occasional stall during initialization of ipmi_msghandler (BZ#2213189)
* ESXi RHEL 8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213366)
* xen: fix section mismatch error with xen_callback_vector() and alloc_intr_gate() (BZ#2214281)
* jitter: Fix RCT/APT health test during initialization (BZ#2215079)
* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216498)
* Hyper-V RHEL 8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216543)
* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216769)
* Regression of 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()") (BZ#2220810)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184101)\n\n* RHEL 8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192602)\n\n* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193375)\n\n* ice: ptp4l cpu usage spikes (BZ#2203285)\n\n* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x \u003c 6.z) (BZ#2208127)\n\n* macvlan: backports from upstream (BZ#2209686)\n\n* Intel 8.9 BUG VROC: Pull VMD secondary bus reset patch (BZ#2211198)\n\n* Incorrect target abort handling causes iscsi deadlock (BZ#2211494)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2211513)\n\n* BUG_ON \"kernel BUG at mm/rmap.c:1041!\" in __page_set_anon_rmap() when vma-\u003eanon_vma==NULL (BZ#2211658)\n\n* RHEL 8.9: IPMI updates and bug fixes (BZ#2211667)\n\n* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212373)\n\n* RHEL 8.8 - P10 DD2.0: Wrong numa_node is assigned to vpmem device (BZ#2212451)\n\n* RHEL 8.8 beta: Occasional stall during initialization of ipmi_msghandler (BZ#2213189)\n\n* ESXi RHEL 8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213366)\n\n* xen: fix section mismatch error with xen_callback_vector() and alloc_intr_gate() (BZ#2214281)\n\n* jitter: Fix RCT/APT health test during initialization (BZ#2215079)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216498)\n\n* Hyper-V RHEL 8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216543)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216769)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220810)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4517", "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4517.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:30:21+00:00", "generator": { "date": "2024-11-06T03:30:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4517", "initial_release_date": "2023-08-08T08:34:42+00:00", "revision_history": [ { "date": "2023-08-08T08:34:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T08:34:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.21.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.21.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188396" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "RHBZ#2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194" } ], "release_date": "2023-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" } ] }
rhsa-2023_4541
Vulnerability from csaf_redhat
Published
2023-08-08 07:58
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Addding the building of i915 driver to 8.8 (BZ#2208276)
* kernel-rt: update RT source tree to the RHEL-8.8.z2 source tree (BZ#2215026)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Addding the building of i915 driver to 8.8 (BZ#2208276)\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z2 source tree (BZ#2215026)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4541", "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4541.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:29:28+00:00", "generator": { "date": "2024-11-06T03:29:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4541", "initial_release_date": "2023-08-08T07:58:32+00:00", "revision_history": [ { "date": "2023-08-08T07:58:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T07:58:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product_id": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.21.1.rt7.284.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188396" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "RHBZ#2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194" } ], "release_date": "2023-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" } ] }
rhsa-2023_4130
Vulnerability from csaf_redhat
Published
2023-07-18 08:26
Modified
2024-11-06 03:20
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.4 - s390/smp,vdso: fix ASCE handling (BZ#2176464)
* After powerstore LUNs are mapped, OS crashed and host reboot. (BZ#2179068)
* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2181529)
* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182095)
* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189597)
* Azure RHEL8: Live resize of disk does not trigger a rescan of the device capacity (BZ#2192345)
* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192604)
* RHEL8.6, lockd : oops on nlmsvc_mark_host (BZ#2196386)
* xfs: deadlock in xfs_btree_split_worker (BZ#2196392)
* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203217)
* ice: ptp4l cpu usage spikes (BZ#2203287)
* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x < 6.z) (BZ#2208130)
* Azure RHEL8: CVM patch list requirement-storvsc patch (BZ#2208601)
* BUG_ON "kernel BUG at mm/rmap.c:1041!" in __page_set_anon_rmap() when vma->anon_vma==NULL (BZ#2211661)
* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212374)
* ESXi RHEL8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213367)
* Hyper-V RHEL-8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216544)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/smp,vdso: fix ASCE handling (BZ#2176464)\n\n* After powerstore LUNs are mapped, OS crashed and host reboot. (BZ#2179068)\n\n* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2181529)\n\n* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182095)\n\n* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189597)\n\n* Azure RHEL8: Live resize of disk does not trigger a rescan of the device capacity (BZ#2192345)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192604)\n\n* RHEL8.6, lockd : oops on nlmsvc_mark_host (BZ#2196386)\n\n* xfs: deadlock in xfs_btree_split_worker (BZ#2196392)\n\n* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203217)\n\n* ice: ptp4l cpu usage spikes (BZ#2203287)\n\n* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x \u003c 6.z) (BZ#2208130)\n\n* Azure RHEL8: CVM patch list requirement-storvsc patch (BZ#2208601)\n\n* BUG_ON \"kernel BUG at mm/rmap.c:1041!\" in __page_set_anon_rmap() when vma-\u003eanon_vma==NULL (BZ#2211661)\n\n* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212374)\n\n* ESXi RHEL8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213367)\n\n* Hyper-V RHEL-8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216544)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4130", "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4130.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:20:45+00:00", "generator": { "date": "2024-11-06T03:20:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4130", "initial_release_date": "2023-07-18T08:26:27+00:00", "revision_history": [ { "date": "2023-07-18T08:26:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T08:26:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:20:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.64.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.64.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4125
Vulnerability from csaf_redhat
Published
2023-07-18 07:48
Modified
2024-11-06 03:20
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#2151218)
* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC\u0027s - Linux partition suspend timeout (-\u003e documentation/Linux Alert through LTC bug 182549) (BZ#2151218)\n\n* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4125", "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4125.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:20:23+00:00", "generator": { "date": "2024-11-06T03:20:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4125", "initial_release_date": "2023-07-18T07:48:59+00:00", "revision_history": [ { "date": "2023-07-18T07:48:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T07:48:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:20:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.109.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.109.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4255
Vulnerability from csaf_redhat
Published
2023-07-25 07:57
Modified
2024-11-06 03:24
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4255", "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4255.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:24:14+00:00", "generator": { "date": "2024-11-06T03:24:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4255", "initial_release_date": "2023-07-25T07:57:16+00:00", "revision_history": [ { "date": "2023-07-25T07:57:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:57:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:24:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4256
Vulnerability from csaf_redhat
Published
2023-07-25 07:57
Modified
2024-11-06 03:24
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* s390/qeth: cache link_info for ethtool (BZ#2174365)
* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)
* ice: ptp4l cpu usage spikes (BZ#2203288)
* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)
* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" [rhel8.8GA] (BZ#2211662)
* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* s390/qeth: cache link_info for ethtool (BZ#2174365)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)\n\n* ice: ptp4l cpu usage spikes (BZ#2203288)\n\n* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" [rhel8.8GA] (BZ#2211662)\n\n* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4256", "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4256.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:24:23+00:00", "generator": { "date": "2024-11-06T03:24:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4256", "initial_release_date": "2023-07-25T07:57:31+00:00", "revision_history": [ { "date": "2023-07-25T07:57:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:57:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:24:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.97.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.97.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4262
Vulnerability from csaf_redhat
Published
2023-07-25 07:55
Modified
2024-11-06 03:23
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4262", "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4262.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:23:28+00:00", "generator": { "date": "2024-11-06T03:23:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4262", "initial_release_date": "2023-07-25T07:55:01+00:00", "revision_history": [ { "date": "2023-07-25T07:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:23:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:55:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:55:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4126
Vulnerability from csaf_redhat
Published
2023-07-18 07:48
Modified
2024-11-06 03:21
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree (BZ#2209127)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree (BZ#2209127)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4126", "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4126.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:21:08+00:00", "generator": { "date": "2024-11-06T03:21:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4126", "initial_release_date": "2023-07-18T07:48:37+00:00", "revision_history": [ { "date": "2023-07-18T07:48:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T07:48:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:21:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.109.1.rt13.160.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_3852
Vulnerability from csaf_redhat
Published
2023-06-27 14:07
Modified
2024-11-06 03:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208289)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208289)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3852", "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3852.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:15:09+00:00", "generator": { "date": "2024-11-06T03:15:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3852", "initial_release_date": "2023-06-27T14:07:22+00:00", "revision_history": [ { "date": "2023-06-27T14:07:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T14:07:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:15:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.85.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.85.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_4531
Vulnerability from csaf_redhat
Published
2023-08-08 08:27
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4531", "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4531.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:30:47+00:00", "generator": { "date": "2024-11-06T03:30:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4531", "initial_release_date": "2023-08-08T08:27:02+00:00", "revision_history": [ { "date": "2023-08-08T08:27:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T08:27:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" } ] }
rhsa-2023_4146
Vulnerability from csaf_redhat
Published
2023-07-18 09:03
Modified
2024-11-06 03:22
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4146", "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4146.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:22:22+00:00", "generator": { "date": "2024-11-06T03:22:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4146", "initial_release_date": "2023-07-18T09:03:53+00:00", "revision_history": [ { "date": "2023-07-18T09:03:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T09:03:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:22:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023_3853
Vulnerability from csaf_redhat
Published
2023-06-27 14:07
Modified
2024-11-06 03:15
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3853", "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3853.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:15:19+00:00", "generator": { "date": "2024-11-06T03:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3853", "initial_release_date": "2023-06-27T14:07:36+00:00", "revision_history": [ { "date": "2023-06-27T14:07:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T14:07:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
wid-sec-w-2023-0735
Vulnerability from csaf_certbund
Published
2023-03-22 23:00
Modified
2023-10-31 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0735 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0735.json" }, { "category": "self", "summary": "WID-SEC-2023-0735 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0735" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4319-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016960.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4280-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016937.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4273-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016927.html" }, { "category": "external", "summary": "IBM Security Bulletin 7034265 vom 2023-09-20", "url": "https://www.ibm.com/support/pages/node/7034265" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4517 vom 2023-08-10", "url": "https://oss.oracle.com/pipermail/el-errata/2023-August/014378.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4517 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4531 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4541 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6256-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6256-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4262 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4256 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4255 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4126 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4125 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4146 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4145 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4130 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6222-1 vom 2023-07-12", "url": "https://ubuntu.com/security/notices/USN-6222-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3853 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3852 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2468-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015114.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2455-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015124.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2453-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015127.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2443-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015109.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2442-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015110.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2448-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015126.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2459-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015123.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2431-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015106.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2416-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2423-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2405-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2399-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015102.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2425-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2415-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2389-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015087.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2384-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2376-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2371-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015077.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2369-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015078.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6093-1 vom 2023-05-22", "url": "https://ubuntu.com/security/notices/USN-6093-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3404 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1992-1 vom 2023-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6031-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6031-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6027-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6027-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6029-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6029-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12226 vom 2023-04-18", "url": "https://oss.oracle.com/pipermail/el-errata/2023-April/013927.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1894-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014488.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-18", "url": "https://ubuntu.com/security/notices/LSN-0094-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1811-1 vom 2023-04-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014442.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5977-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5977-1" }, { "category": "external", "summary": "National Vulnerability Database - CVE-2023-1281 vom 2023-03-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-10-31T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:20:23.492+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0735", "initial_release_date": "2023-03-22T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-22T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-27T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-12T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-24T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-10T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-30T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "30" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect \u003c plus 10.1.15.2", "product": { "name": "IBM Spectrum Protect \u003c plus 10.1.15.2", "product_id": "T029988", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15.2" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003e= 4.14", "product": { "name": "Open Source Linux Kernel \u003e= 4.14", "product_id": "346147", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.14" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux-Kernel aufgrund eines \"use after free\"-Fehlers im Traffic Control Index Filter. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien auf \"root\" zu erweitern." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T029988", "T004914" ] }, "release_date": "2023-03-22T23:00:00Z", "title": "CVE-2023-1281" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2024-01-10 23:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
ghsa-r66m-27p7-w8fm
Vulnerability from github
Published
2023-03-22 15:30
Modified
2023-03-24 21:30
Severity ?
Details
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
{ "affected": [], "aliases": [ "CVE-2023-1281" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-03-22T14:15:00Z", "severity": "HIGH" }, "details": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "id": "GHSA-r66m-27p7-w8fm", "modified": "2023-03-24T21:30:48Z", "published": "2023-03-22T15:30:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "type": "WEB", "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230427-0004" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2023-1281
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-1281", "id": "GSD-2023-1281" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-1281" ], "details": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", "id": "GSD-2023-1281", "modified": "2023-12-13T01:20:41.908322Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-1281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.14", "version_value": "6.2" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credits": [ { "lang": "en", "value": "valis" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/04/11/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.169", "versionStartIncluding": "4.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.95", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.1.13", "versionStartIncluding": "5.16", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-1281" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/04/11/3", "refsource": "MISC", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0004/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-26T16:57Z", "publishedDate": "2023-03-22T14:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.