rhsa-2020_4331
Vulnerability from csaf_redhat
Published
2020-10-26 11:22
Modified
2024-09-13 22:09
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385) * kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4331",
        "url": "https://access.redhat.com/errata/RHSA-2020:4331"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1874800",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
      },
      {
        "category": "external",
        "summary": "1875699",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4331.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:09:06+00:00",
      "generator": {
        "date": "2024-09-13T22:09:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4331",
      "initial_release_date": "2020-10-26T11:22:49+00:00",
      "revision_history": [
        {
          "date": "2020-10-26T11:22:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-26T11:22:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:09:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
                  "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dr. David Alan Gilbert"
          ],
          "organization": "redhat.com"
        }
      ],
      "cve": "CVE-2020-14385",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2020-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874800"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt.  This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14385"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874800",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
        }
      ],
      "release_date": "2020-08-25T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4331"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Or Cohen"
          ],
          "organization": "paloaltonetworks.com"
        }
      ],
      "cve": "CVE-2020-14386",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2020-09-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1875699"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "RHBZ#1875699",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2020/q3/146",
          "url": "https://seclists.org/oss-sec/2020/q3/146"
        }
      ],
      "release_date": "2020-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4331"
        },
        {
          "category": "workaround",
          "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n  labels:\n    machineconfiguration.openshift.io/role: worker\n  name: 50-reset-crio-capabilities\nspec:\n  config:\n    ignition:\n      version: 2.2.0\n    storage:\n      files:\n      - contents:\n          source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n        filesystem: root\n        mode: 0644\n        path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`.  More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly.  More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...