rhsa-2021_5241
Vulnerability from csaf_redhat
Published
2021-12-21 09:33
Modified
2024-09-13 22:46
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename() (CVE-2021-20321) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.5.z1 source tree (BZ#2023988) * [rt] RHEL-8.6: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2026384)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename() (CVE-2021-20321)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z1 source tree (BZ#2023988)\n\n* [rt] RHEL-8.6: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2026384)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:5241",
        "url": "https://access.redhat.com/errata/RHSA-2021:5241"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2013242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013242"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_5241.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:46:37+00:00",
      "generator": {
        "date": "2024-09-13T22:46:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:5241",
      "initial_release_date": "2021-12-21T09:33:40+00:00",
      "revision_history": [
        {
          "date": "2021-12-21T09:33:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-12-21T09:33:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:46:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
                  "product_id": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.7.1.rt7.137.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.7.1.rt7.137.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-20321",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013242"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013242",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013242"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/",
          "url": "https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-10-11T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5241"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.7.1.rt7.137.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...