rhsa-2022_4655
Vulnerability from csaf_redhat
Published
2022-05-18 14:38
Modified
2024-09-13 17:37
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4655",
        "url": "https://access.redhat.com/errata/RHSA-2022:4655"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4655.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T17:37:31+00:00",
      "generator": {
        "date": "2024-09-13T17:37:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4655",
      "initial_release_date": "2022-05-18T14:38:44+00:00",
      "revision_history": [
        {
          "date": "2022-05-18T14:38:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-18T14:38:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:37:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-8.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-8.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4655"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-8.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...